active directory cheet sheet

This page summarizes the projects mentioned and recommended in the original post on /r/oscp

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
  • RedTeaming_CheatSheet

    Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

  • PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • CRTP-cheatsheet

    Cheatsheet for the commands learned in Attack and Defense Active Directory Lab

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts